{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2023,9,3]],"date-time":"2023-09-03T05:11:30Z","timestamp":1693717890067},"reference-count":22,"publisher":"Wiley","issue":"18","license":[{"start":{"date-parts":[[2016,11,18]],"date-time":"2016-11-18T00:00:00Z","timestamp":1479427200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"funder":[{"name":"National Natural Science Foundation of China Science and Technology Innovation Projects of Shenzhen China Postdoctoral Science Foundation","award":["61171072, 61602316","ZDSYS20140430164957660","JCYJ20140418095735596","2015M572360"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm Networks"],"published-print":{"date-parts":[[2016,12]]},"abstract":"Abstract<\/jats:title>Based on the learning with errors over rings (RLWE) assumption, a leveled fully homomorphic encryption (FHE) by the approximate eigenvector method under the same public key is proposed, which security can be reduced to the shortest vector problem on ideal lattices in the worst case. And the leveled FHE under different public keys is realized by the secret key switching without dimension reduction. Combine the public key of leveled FHE with the identity, we bring forward an efficient identity\u2010based leveled FHE scheme from the RLWE assumption. The security analysis shows that our identity\u2010based leveled FHE scheme is selective\u2010ID secure against chosen\u2010plaintext attacks in the random oracle model. And the efficiency analysis and simulation results show that the proposed identity\u2010based leveled FHE scheme is much more efficient than Gentry's and Wang's identity\u2010based cryptosystems based on the learning with errors assumption. Copyright \u00a9 2016 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/sec.1685","type":"journal-article","created":{"date-parts":[[2016,11,18]],"date-time":"2016-11-18T08:22:57Z","timestamp":1479457377000},"page":"5155-5165","source":"Crossref","is-referenced-by-count":7,"title":["Efficient identity\u2010based leveled fully homomorphic encryption from RLWE"],"prefix":"10.1002","volume":"9","author":[{"given":"Xiaoqiang","family":"Sun","sequence":"first","affiliation":[{"name":"ATR Key Laboratory of National Defense Technology Shenzhen University Shenzhen 518060 Guangdong China"},{"name":"College of Information Engineering Shenzhen University Shenzhen 518060 Guangdong China"}]},{"given":"Jianping","family":"Yu","sequence":"additional","affiliation":[{"name":"ATR Key Laboratory of National Defense Technology Shenzhen University Shenzhen 518060 Guangdong China"},{"name":"College of Information Engineering Shenzhen University Shenzhen 518060 Guangdong China"}]},{"given":"Ting","family":"Wang","sequence":"additional","affiliation":[{"name":"ATR Key Laboratory of National Defense Technology Shenzhen University Shenzhen 518060 Guangdong China"},{"name":"School of Computer Science and Engineering South China University of Technology Guangzhou 510006 Guangdong China"}]},{"given":"Zhiwei","family":"Sun","sequence":"additional","affiliation":[{"name":"ATR Key Laboratory of National Defense Technology Shenzhen University Shenzhen 518060 Guangdong China"},{"name":"College of Information Engineering Shenzhen University Shenzhen 518060 Guangdong China"}]},{"given":"Peng","family":"Zhang","sequence":"additional","affiliation":[{"name":"ATR Key Laboratory of National Defense Technology Shenzhen University Shenzhen 518060 Guangdong China"},{"name":"College of Information Engineering Shenzhen University Shenzhen 518060 Guangdong China"}]}],"member":"311","published-online":{"date-parts":[[2016,11,18]]},"reference":[{"key":"e_1_2_8_2_1","doi-asserted-by":"crossref","unstructured":"GentryC.Fully homomorphic encryption using ideal lattices.Proceedings of the 41st annual ACM symposium on Symposium on theory of computing\u2010STOC2009 ACM Press New York NY USA 2009;169\u2013178.","DOI":"10.1145\/1536414.1536440"},{"key":"e_1_2_8_3_1","doi-asserted-by":"crossref","unstructured":"DijkM GentryC HaleviS VaikuntanathanV.Fully homomorphic encryption scheme over the integers.Advances in Cryptology\u2010EUROCRYPT 2010 Springer Berlin 2010;24\u201343.","DOI":"10.1007\/978-3-642-13190-5_2"},{"key":"e_1_2_8_4_1","doi-asserted-by":"crossref","unstructured":"BrakerskiZ VaikuntanathanV.Efficient fully homomorphic encryption from (stardard) LWE.Proceeding of IEEE 52nd Annual Symposium on Foundations of Computer Science IEEE Los Alamitos 2011;97\u2013106.","DOI":"10.1109\/FOCS.2011.12"},{"key":"e_1_2_8_5_1","doi-asserted-by":"crossref","unstructured":"ShamirA.Identity\u2010based cryptosystems and signature schemes.Advances in cryptology\u2010CRYPTO 1984 Springer Berlin 1984;47\u201353.","DOI":"10.1007\/3-540-39568-7_5"},{"key":"e_1_2_8_6_1","doi-asserted-by":"crossref","unstructured":"GentryC PeikertC VaikuntanathanV.Trapdoors for hard lattices and new cryptographic constructions.Proceedings of the 40th Annual ACM Symposium on Theory of Computing ACM Canada 2008;197\u2013206.","DOI":"10.1145\/1374376.1374407"},{"key":"e_1_2_8_7_1","doi-asserted-by":"crossref","unstructured":"AgrawalS BonehD BoyenX.Efficient lattice (h)IBE in the standard model.Advances in cryptology\u2010EUROCRYPT 2010 Springer Berlin 2010;553\u2013572.","DOI":"10.1007\/978-3-642-13190-5_28"},{"key":"e_1_2_8_8_1","doi-asserted-by":"crossref","unstructured":"AgrawalS BonehD BoyenX.Lattice basis delegation in fixed dimension and shorter\u2010ciphertext hierarchical IBE.Advances in cryptology\u2010CRYPTO 2010 Springer Berlin 2010;98\u2013115.","DOI":"10.1007\/978-3-642-14623-7_6"},{"key":"e_1_2_8_9_1","unstructured":"NaccacheD.Is theoretical cryptography any good in practice.Talk given at CHES 2010 and Crypto:California 2010;2010."},{"issue":"2","key":"e_1_2_8_10_1","first-page":"111","article-title":"Identity\u2010based fully homomorphic encryption from learning with error problem","volume":"35","author":"Guang Y","year":"2014","journal-title":"Journal on Communications"},{"key":"e_1_2_8_11_1","doi-asserted-by":"crossref","unstructured":"GentryC SahaiA WatersB.Homomorphic encryption from learning with errors: conceptually\u2010simpler asymptotically\u2010faster attribute\u2010based.Advances in Cryptology\u2010CRYPTO 2013 Springer Berlin 2013;75\u201392.","DOI":"10.1007\/978-3-642-40041-4_5"},{"key":"e_1_2_8_12_1","doi-asserted-by":"crossref","unstructured":"WangF WangK LiB.An efficient leveled identity\u2010based FHE.Network and System Security Springer International Publishing Switzerland 2015;303\u2013315.","DOI":"10.1007\/978-3-319-25645-0_20"},{"key":"e_1_2_8_13_1","doi-asserted-by":"crossref","unstructured":"Alperin\u2010SheriffJ PeikertC.Faster bootstrapping with polynomial error.Advances in Cryptology\u2013 CCRYPTO 2014 Springer Berlin Heidelberg 2014;297\u2013314.","DOI":"10.1007\/978-3-662-44371-2_17"},{"key":"e_1_2_8_14_1","doi-asserted-by":"crossref","unstructured":"ClearM McGoldrickC.Multi\u2010identity and multi\u2010key leveled FHE from learning with errors.Advances in cryptology\u2013 CRYPTO 2015 Springer Berlin Heidelberg 2015;630\u2013656.","DOI":"10.1007\/978-3-662-48000-7_31"},{"key":"e_1_2_8_15_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-12280-9_1"},{"key":"e_1_2_8_16_1","doi-asserted-by":"crossref","unstructured":"LyubashevskyV PeikertC RegevO.On ideal lattices and learning with errors over rings.Advances in cryptology\u2010EUROCRYPT 2010 Springer Berlin 2010;1\u201323.","DOI":"10.1007\/978-3-642-13190-5_1"},{"key":"e_1_2_8_17_1","doi-asserted-by":"crossref","unstructured":"RegevO.On lattices learning with errors random linear codes and cryptography.Proceedings of the 37th Annual ACM Symposium on Theory of Computing ACM USA 2005;84\u201393.","DOI":"10.1145\/1060590.1060603"},{"key":"e_1_2_8_18_1","doi-asserted-by":"crossref","unstructured":"PeikertC.Public\u2010key cryptosystems from the worst\u2010case shortest vector problem.Proceedings of 41st ACM Symposium on Theory of Computing:Bethesda 2009;333\u2013342.","DOI":"10.1145\/1536414.1536461"},{"key":"e_1_2_8_19_1","doi-asserted-by":"publisher","DOI":"10.1007\/BF01445125"},{"key":"e_1_2_8_20_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-19074-2_21"},{"key":"e_1_2_8_21_1","doi-asserted-by":"crossref","unstructured":"GamaN NguyenPQ.Predicting lattice reduction.Advances in cryptology\u2010EUROCRYPT 2008 Springer Berlin 2008;31\u201351.","DOI":"10.1007\/978-3-540-78967-3_3"},{"key":"e_1_2_8_22_1","doi-asserted-by":"crossref","unstructured":"BrakerskiZ GentryC VaikuntanathanV.(Leveled) fully homomorphic encryption without bootstrapping.Proceedings of the 3rd Innovations in Theoretical Computer Science Conference ACM Cambridge 2012;309\u2013325.","DOI":"10.1145\/2090236.2090262"},{"key":"e_1_2_8_23_1","doi-asserted-by":"crossref","unstructured":"MicciancioD VoulgarisP.A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations.Proceedings of the 42nd Annual ACM Symposium on Theory of Computing ACM Cambridge 2010;351\u2013358.","DOI":"10.1145\/1806689.1806739"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1685","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1685","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/sec.1685","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,9,2]],"date-time":"2023-09-02T19:50:50Z","timestamp":1693684250000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.1685"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016,11,18]]},"references-count":22,"journal-issue":{"issue":"18","published-print":{"date-parts":[[2016,12]]}},"alternative-id":["10.1002\/sec.1685"],"URL":"https:\/\/doi.org\/10.1002\/sec.1685","archive":["Portico"],"relation":{},"ISSN":["1939-0114","1939-0122"],"issn-type":[{"value":"1939-0114","type":"print"},{"value":"1939-0122","type":"electronic"}],"subject":[],"published":{"date-parts":[[2016,11,18]]}}}